How To Secure Nginx with Let’s Encrypt on Ubuntu 16.04

When I try to install Certbot for Nginx and run:

sudo apt-get install python3-certbot-nginx

I get:

E: Package ‘python-certbot-nginx’ has no installation candidate

How to install Certbot for Nginx? Resolved!

Pre-requisite: Nginx is installed and websites are already configured and running as non-https sites.

Step 1: Get certbot🔗
Let’s Encrypt provide a tool called certbot which you need to get.

(Some older instructions call this the “letsencrypt” tool, and other even older instructions say you need to get the source code of the tool)

Get certbot like this:

sudo add-apt-repository ppa:certbot/certbot
sudo apt-get update
sudo apt-get install python-certbot-nginx

The certbot client is now ready to use.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.